Wednesday, June 13, 2012

Microsoft Security Bulletin MS12-036 - Critical

A new vulnerability in Remote Desktop was announced yesterday by Microsoft in the Security Bulletin MS12-036.

“…This security update resolves a privately reported vulnerability in the Remote Desktop Protocol. The vulnerability could allow remote code execution if an attacker sends a sequence of specially crafted RDP packets to an affected system. By default, the Remote Desktop Protocol (RDP) is not enabled on any Windows operating system. Systems that do not have RDP enabled are not at risk.

This security update is rated Critical for all supported editions of Windows Server 2003 and Windows Server 2008; Critical for Windows 7 for 32-bit Systems Service Pack 1 and Windows 7 for x64-based Systems Service Pack 1; and Critical for all supported editions of Windows Server 2008 R2. The security update is also rated Moderate for all supported editions of Windows XP and Windows Vista, and Moderate for Windows 7 for 32-bit Systems and Windows 7 for x64-based Systems. For more information, see the subsection, Affected and Non-Affected Software, in this section.

The security update addresses the vulnerability by modifying the way that the Remote Desktop Protocol processes packets in memory. For more information about the vulnerability, see the Frequently Asked Questions (FAQ) subsection for the specific vulnerability entry under the next section, Vulnerability Information.

Recommendation. The majority of customers have automatic updating enabled and will not need to take any action because this security update will be downloaded and installed automatically. Customers who have not enabled automatic updating need to check for updates and install this update manually. For information about specific configuration options in automatic updating, see Microsoft Knowledge Base Article 294871.

For administrators and enterprise installations, or end users who want to install this security update manually, Microsoft recommends that customers apply the update immediately using update management software, or by checking for updates using the Microsoft Update service.…”

Source: http://technet.microsoft.com/en-us/security/bulletin/MS12-036

No comments:

Post a Comment